]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Add back support for SHA224 based sig algs
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/ocsp.h>
16 #include <openssl/conf.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/dh.h>
19 #include <openssl/bn.h>
20 #include "ssl_locl.h"
21 #include <openssl/ct.h>
22
23 SSL3_ENC_METHOD const TLSv1_enc_data = {
24 tls1_enc,
25 tls1_mac,
26 tls1_setup_key_block,
27 tls1_generate_master_secret,
28 tls1_change_cipher_state,
29 tls1_final_finish_mac,
30 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
31 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
32 tls1_alert_code,
33 tls1_export_keying_material,
34 0,
35 ssl3_set_handshake_header,
36 tls_close_construct_packet,
37 ssl3_handshake_write
38 };
39
40 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
41 tls1_enc,
42 tls1_mac,
43 tls1_setup_key_block,
44 tls1_generate_master_secret,
45 tls1_change_cipher_state,
46 tls1_final_finish_mac,
47 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
48 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
49 tls1_alert_code,
50 tls1_export_keying_material,
51 SSL_ENC_FLAG_EXPLICIT_IV,
52 ssl3_set_handshake_header,
53 tls_close_construct_packet,
54 ssl3_handshake_write
55 };
56
57 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
58 tls1_enc,
59 tls1_mac,
60 tls1_setup_key_block,
61 tls1_generate_master_secret,
62 tls1_change_cipher_state,
63 tls1_final_finish_mac,
64 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
65 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
66 tls1_alert_code,
67 tls1_export_keying_material,
68 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
69 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
70 ssl3_set_handshake_header,
71 tls_close_construct_packet,
72 ssl3_handshake_write
73 };
74
75 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
76 tls13_enc,
77 tls1_mac,
78 tls13_setup_key_block,
79 tls13_generate_master_secret,
80 tls13_change_cipher_state,
81 tls13_final_finish_mac,
82 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
83 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
84 tls13_alert_code,
85 tls1_export_keying_material,
86 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
87 ssl3_set_handshake_header,
88 tls_close_construct_packet,
89 ssl3_handshake_write
90 };
91
92 long tls1_default_timeout(void)
93 {
94 /*
95 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
96 * http, the cache would over fill
97 */
98 return (60 * 60 * 2);
99 }
100
101 int tls1_new(SSL *s)
102 {
103 if (!ssl3_new(s))
104 return 0;
105 if (!s->method->ssl_clear(s))
106 return 0;
107
108 return 1;
109 }
110
111 void tls1_free(SSL *s)
112 {
113 OPENSSL_free(s->ext.session_ticket);
114 ssl3_free(s);
115 }
116
117 int tls1_clear(SSL *s)
118 {
119 if (!ssl3_clear(s))
120 return 0;
121
122 if (s->method->version == TLS_ANY_VERSION)
123 s->version = TLS_MAX_VERSION;
124 else
125 s->version = s->method->version;
126
127 return 1;
128 }
129
130 #ifndef OPENSSL_NO_EC
131
132 typedef struct {
133 int nid; /* Curve NID */
134 int secbits; /* Bits of security (from SP800-57) */
135 unsigned int flags; /* Flags: currently just field type */
136 } tls_curve_info;
137
138 /*
139 * Table of curve information.
140 * Do not delete entries or reorder this array! It is used as a lookup
141 * table: the index of each entry is one less than the TLS curve id.
142 */
143 static const tls_curve_info nid_list[] = {
144 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
145 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
146 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
147 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
148 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
149 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
150 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
151 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
152 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
153 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
154 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
155 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
156 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
157 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
158 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
159 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
160 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
161 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
162 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
163 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
164 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
165 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
166 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
167 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
168 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
169 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
170 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
171 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
172 {NID_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
173 };
174
175 static const unsigned char ecformats_default[] = {
176 TLSEXT_ECPOINTFORMAT_uncompressed,
177 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
178 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
179 };
180
181 /* The default curves */
182 static const unsigned char eccurves_default[] = {
183 0, 29, /* X25519 (29) */
184 0, 23, /* secp256r1 (23) */
185 0, 25, /* secp521r1 (25) */
186 0, 24, /* secp384r1 (24) */
187 };
188
189 static const unsigned char suiteb_curves[] = {
190 0, TLSEXT_curve_P_256,
191 0, TLSEXT_curve_P_384
192 };
193
194 int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
195 {
196 const tls_curve_info *cinfo;
197 /* ECC curves from RFC 4492 and RFC 7027 */
198 if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
199 return 0;
200 cinfo = nid_list + curve_id - 1;
201 if (pflags)
202 *pflags = cinfo->flags;
203 return cinfo->nid;
204 }
205
206 int tls1_ec_nid2curve_id(int nid)
207 {
208 size_t i;
209 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
210 if (nid_list[i].nid == nid)
211 return (int)(i + 1);
212 }
213 return 0;
214 }
215
216 /*
217 * Get curves list, if "sess" is set return client curves otherwise
218 * preferred list.
219 * Sets |num_curves| to the number of curves in the list, i.e.,
220 * the length of |pcurves| is 2 * num_curves.
221 * Returns 1 on success and 0 if the client curves list has invalid format.
222 * The latter indicates an internal error: we should not be accepting such
223 * lists in the first place.
224 * TODO(emilia): we should really be storing the curves list in explicitly
225 * parsed form instead. (However, this would affect binary compatibility
226 * so cannot happen in the 1.0.x series.)
227 */
228 int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
229 size_t *num_curves)
230 {
231 size_t pcurveslen = 0;
232
233 if (sess) {
234 *pcurves = s->session->ext.supportedgroups;
235 pcurveslen = s->session->ext.supportedgroups_len;
236 } else {
237 /* For Suite B mode only include P-256, P-384 */
238 switch (tls1_suiteb(s)) {
239 case SSL_CERT_FLAG_SUITEB_128_LOS:
240 *pcurves = suiteb_curves;
241 pcurveslen = sizeof(suiteb_curves);
242 break;
243
244 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
245 *pcurves = suiteb_curves;
246 pcurveslen = 2;
247 break;
248
249 case SSL_CERT_FLAG_SUITEB_192_LOS:
250 *pcurves = suiteb_curves + 2;
251 pcurveslen = 2;
252 break;
253 default:
254 *pcurves = s->ext.supportedgroups;
255 pcurveslen = s->ext.supportedgroups_len;
256 }
257 if (!*pcurves) {
258 *pcurves = eccurves_default;
259 pcurveslen = sizeof(eccurves_default);
260 }
261 }
262
263 /* We do not allow odd length arrays to enter the system. */
264 if (pcurveslen & 1) {
265 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
266 *num_curves = 0;
267 return 0;
268 }
269 *num_curves = pcurveslen / 2;
270 return 1;
271 }
272
273 /* See if curve is allowed by security callback */
274 int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
275 {
276 const tls_curve_info *cinfo;
277 if (curve[0])
278 return 1;
279 if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
280 return 0;
281 cinfo = &nid_list[curve[1] - 1];
282 # ifdef OPENSSL_NO_EC2M
283 if (cinfo->flags & TLS_CURVE_CHAR2)
284 return 0;
285 # endif
286 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
287 }
288
289 /* Check a curve is one of our preferences */
290 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
291 {
292 const unsigned char *curves;
293 size_t num_curves, i;
294 unsigned int suiteb_flags = tls1_suiteb(s);
295 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
296 return 0;
297 /* Check curve matches Suite B preferences */
298 if (suiteb_flags) {
299 unsigned long cid = s->s3->tmp.new_cipher->id;
300 if (p[1])
301 return 0;
302 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
303 if (p[2] != TLSEXT_curve_P_256)
304 return 0;
305 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
306 if (p[2] != TLSEXT_curve_P_384)
307 return 0;
308 } else /* Should never happen */
309 return 0;
310 }
311 if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
312 return 0;
313 for (i = 0; i < num_curves; i++, curves += 2) {
314 if (p[1] == curves[0] && p[2] == curves[1])
315 return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
316 }
317 return 0;
318 }
319
320 /*-
321 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
322 * if there is no match.
323 * For nmatch == -1, return number of matches
324 * For nmatch == -2, return the NID of the group to use for
325 * an EC tmp key, or NID_undef if there is no match.
326 */
327 int tls1_shared_group(SSL *s, int nmatch)
328 {
329 const unsigned char *pref, *supp;
330 size_t num_pref, num_supp, i, j;
331 int k;
332
333 /* Can't do anything on client side */
334 if (s->server == 0)
335 return -1;
336 if (nmatch == -2) {
337 if (tls1_suiteb(s)) {
338 /*
339 * For Suite B ciphersuite determines curve: we already know
340 * these are acceptable due to previous checks.
341 */
342 unsigned long cid = s->s3->tmp.new_cipher->id;
343
344 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
345 return NID_X9_62_prime256v1; /* P-256 */
346 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
347 return NID_secp384r1; /* P-384 */
348 /* Should never happen */
349 return NID_undef;
350 }
351 /* If not Suite B just return first preference shared curve */
352 nmatch = 0;
353 }
354 /*
355 * Avoid truncation. tls1_get_curvelist takes an int
356 * but s->options is a long...
357 */
358 if (!tls1_get_curvelist(s,
359 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
360 &supp, &num_supp))
361 /* In practice, NID_undef == 0 but let's be precise. */
362 return nmatch == -1 ? 0 : NID_undef;
363 if (!tls1_get_curvelist(s,
364 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
365 &pref, &num_pref))
366 return nmatch == -1 ? 0 : NID_undef;
367
368 for (k = 0, i = 0; i < num_pref; i++, pref += 2) {
369 const unsigned char *tsupp = supp;
370
371 for (j = 0; j < num_supp; j++, tsupp += 2) {
372 if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
373 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
374 continue;
375 if (nmatch == k) {
376 int id = (pref[0] << 8) | pref[1];
377
378 return tls1_ec_curve_id2nid(id, NULL);
379 }
380 k++;
381 }
382 }
383 }
384 if (nmatch == -1)
385 return k;
386 /* Out of range (nmatch > k). */
387 return NID_undef;
388 }
389
390 int tls1_set_groups(unsigned char **pext, size_t *pextlen,
391 int *groups, size_t ngroups)
392 {
393 unsigned char *glist, *p;
394 size_t i;
395 /*
396 * Bitmap of groups included to detect duplicates: only works while group
397 * ids < 32
398 */
399 unsigned long dup_list = 0;
400 glist = OPENSSL_malloc(ngroups * 2);
401 if (glist == NULL)
402 return 0;
403 for (i = 0, p = glist; i < ngroups; i++) {
404 unsigned long idmask;
405 int id;
406 /* TODO(TLS1.3): Convert for DH groups */
407 id = tls1_ec_nid2curve_id(groups[i]);
408 idmask = 1L << id;
409 if (!id || (dup_list & idmask)) {
410 OPENSSL_free(glist);
411 return 0;
412 }
413 dup_list |= idmask;
414 s2n(id, p);
415 }
416 OPENSSL_free(*pext);
417 *pext = glist;
418 *pextlen = ngroups * 2;
419 return 1;
420 }
421
422 # define MAX_CURVELIST 28
423
424 typedef struct {
425 size_t nidcnt;
426 int nid_arr[MAX_CURVELIST];
427 } nid_cb_st;
428
429 static int nid_cb(const char *elem, int len, void *arg)
430 {
431 nid_cb_st *narg = arg;
432 size_t i;
433 int nid;
434 char etmp[20];
435 if (elem == NULL)
436 return 0;
437 if (narg->nidcnt == MAX_CURVELIST)
438 return 0;
439 if (len > (int)(sizeof(etmp) - 1))
440 return 0;
441 memcpy(etmp, elem, len);
442 etmp[len] = 0;
443 nid = EC_curve_nist2nid(etmp);
444 if (nid == NID_undef)
445 nid = OBJ_sn2nid(etmp);
446 if (nid == NID_undef)
447 nid = OBJ_ln2nid(etmp);
448 if (nid == NID_undef)
449 return 0;
450 for (i = 0; i < narg->nidcnt; i++)
451 if (narg->nid_arr[i] == nid)
452 return 0;
453 narg->nid_arr[narg->nidcnt++] = nid;
454 return 1;
455 }
456
457 /* Set groups based on a colon separate list */
458 int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
459 {
460 nid_cb_st ncb;
461 ncb.nidcnt = 0;
462 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
463 return 0;
464 if (pext == NULL)
465 return 1;
466 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
467 }
468
469 /* For an EC key set TLS id and required compression based on parameters */
470 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
471 EC_KEY *ec)
472 {
473 int id;
474 const EC_GROUP *grp;
475 if (!ec)
476 return 0;
477 /* Determine if it is a prime field */
478 grp = EC_KEY_get0_group(ec);
479 if (!grp)
480 return 0;
481 /* Determine curve ID */
482 id = EC_GROUP_get_curve_name(grp);
483 id = tls1_ec_nid2curve_id(id);
484 /* If no id return error: we don't support arbitrary explicit curves */
485 if (id == 0)
486 return 0;
487 curve_id[0] = 0;
488 curve_id[1] = (unsigned char)id;
489 if (comp_id) {
490 if (EC_KEY_get0_public_key(ec) == NULL)
491 return 0;
492 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
493 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
494 } else {
495 if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
496 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
497 else
498 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
499 }
500 }
501 return 1;
502 }
503
504 /* Check an EC key is compatible with extensions */
505 static int tls1_check_ec_key(SSL *s,
506 unsigned char *curve_id, unsigned char *comp_id)
507 {
508 const unsigned char *pformats, *pcurves;
509 size_t num_formats, num_curves, i;
510 int j;
511 /*
512 * If point formats extension present check it, otherwise everything is
513 * supported (see RFC4492).
514 */
515 if (comp_id && s->session->ext.ecpointformats) {
516 pformats = s->session->ext.ecpointformats;
517 num_formats = s->session->ext.ecpointformats_len;
518 for (i = 0; i < num_formats; i++, pformats++) {
519 if (*comp_id == *pformats)
520 break;
521 }
522 if (i == num_formats)
523 return 0;
524 }
525 if (!curve_id)
526 return 1;
527 /* Check curve is consistent with client and server preferences */
528 for (j = 0; j <= 1; j++) {
529 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
530 return 0;
531 if (j == 1 && num_curves == 0) {
532 /*
533 * If we've not received any curves then skip this check.
534 * RFC 4492 does not require the supported elliptic curves extension
535 * so if it is not sent we can just choose any curve.
536 * It is invalid to send an empty list in the elliptic curves
537 * extension, so num_curves == 0 always means no extension.
538 */
539 break;
540 }
541 for (i = 0; i < num_curves; i++, pcurves += 2) {
542 if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
543 break;
544 }
545 if (i == num_curves)
546 return 0;
547 /* For clients can only check sent curve list */
548 if (!s->server)
549 break;
550 }
551 return 1;
552 }
553
554 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
555 size_t *num_formats)
556 {
557 /*
558 * If we have a custom point format list use it otherwise use default
559 */
560 if (s->ext.ecpointformats) {
561 *pformats = s->ext.ecpointformats;
562 *num_formats = s->ext.ecpointformats_len;
563 } else {
564 *pformats = ecformats_default;
565 /* For Suite B we don't support char2 fields */
566 if (tls1_suiteb(s))
567 *num_formats = sizeof(ecformats_default) - 1;
568 else
569 *num_formats = sizeof(ecformats_default);
570 }
571 }
572
573 /*
574 * Check cert parameters compatible with extensions: currently just checks EC
575 * certificates have compatible curves and compression.
576 */
577 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
578 {
579 unsigned char comp_id, curve_id[2];
580 EVP_PKEY *pkey;
581 int rv;
582 pkey = X509_get0_pubkey(x);
583 if (!pkey)
584 return 0;
585 /* If not EC nothing to do */
586 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
587 return 1;
588 rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
589 if (!rv)
590 return 0;
591 /*
592 * Can't check curve_id for client certs as we don't have a supported
593 * curves extension.
594 */
595 rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
596 if (!rv)
597 return 0;
598 /*
599 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
600 * SHA384+P-384.
601 */
602 if (check_ee_md && tls1_suiteb(s)) {
603 int check_md;
604 size_t i;
605 CERT *c = s->cert;
606 if (curve_id[0])
607 return 0;
608 /* Check to see we have necessary signing algorithm */
609 if (curve_id[1] == TLSEXT_curve_P_256)
610 check_md = NID_ecdsa_with_SHA256;
611 else if (curve_id[1] == TLSEXT_curve_P_384)
612 check_md = NID_ecdsa_with_SHA384;
613 else
614 return 0; /* Should never happen */
615 for (i = 0; i < c->shared_sigalgslen; i++)
616 if (check_md == c->shared_sigalgs[i]->sigandhash)
617 break;
618 if (i == c->shared_sigalgslen)
619 return 0;
620 }
621 return rv;
622 }
623
624 # ifndef OPENSSL_NO_EC
625 /*
626 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
627 * @s: SSL connection
628 * @cid: Cipher ID we're considering using
629 *
630 * Checks that the kECDHE cipher suite we're considering using
631 * is compatible with the client extensions.
632 *
633 * Returns 0 when the cipher can't be used or 1 when it can.
634 */
635 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
636 {
637 /*
638 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
639 * curves permitted.
640 */
641 if (tls1_suiteb(s)) {
642 unsigned char curve_id[2];
643 /* Curve to check determined by ciphersuite */
644 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
645 curve_id[1] = TLSEXT_curve_P_256;
646 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
647 curve_id[1] = TLSEXT_curve_P_384;
648 else
649 return 0;
650 curve_id[0] = 0;
651 /* Check this curve is acceptable */
652 if (!tls1_check_ec_key(s, curve_id, NULL))
653 return 0;
654 return 1;
655 }
656 /* Need a shared curve */
657 if (tls1_shared_group(s, 0))
658 return 1;
659 return 0;
660 }
661 # endif /* OPENSSL_NO_EC */
662
663 #else
664
665 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
666 {
667 return 1;
668 }
669
670 #endif /* OPENSSL_NO_EC */
671
672 /* Default sigalg schemes */
673 static const uint16_t tls12_sigalgs[] = {
674 #ifndef OPENSSL_NO_EC
675 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
676 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
677 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
678 #endif
679
680 TLSEXT_SIGALG_rsa_pss_sha256,
681 TLSEXT_SIGALG_rsa_pss_sha384,
682 TLSEXT_SIGALG_rsa_pss_sha512,
683
684 TLSEXT_SIGALG_rsa_pkcs1_sha256,
685 TLSEXT_SIGALG_rsa_pkcs1_sha384,
686 TLSEXT_SIGALG_rsa_pkcs1_sha512,
687
688 #ifndef OPENSSL_NO_EC
689 TLSEXT_SIGALG_ecdsa_sha224,
690 TLSEXT_SIGALG_ecdsa_sha1,
691 #endif
692 TLSEXT_SIGALG_rsa_pkcs1_sha224,
693 TLSEXT_SIGALG_rsa_pkcs1_sha1,
694 #ifndef OPENSSL_NO_DSA
695 TLSEXT_SIGALG_dsa_sha224,
696 TLSEXT_SIGALG_dsa_sha1,
697
698 TLSEXT_SIGALG_dsa_sha256,
699 TLSEXT_SIGALG_dsa_sha384,
700 TLSEXT_SIGALG_dsa_sha512
701 #endif
702 };
703
704 #ifndef OPENSSL_NO_EC
705 static const uint16_t suiteb_sigalgs[] = {
706 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
707 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
708 };
709 #endif
710
711 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
712 #ifndef OPENSSL_NO_EC
713 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
714 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
715 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
716 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
717 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
718 NID_ecdsa_with_SHA384, NID_secp384r1},
719 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
720 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
721 NID_ecdsa_with_SHA512, NID_secp521r1},
722 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
723 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
724 NID_ecdsa_with_SHA224, NID_undef},
725 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
726 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
727 NID_ecdsa_with_SHA1, NID_undef},
728 #endif
729 {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
730 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
731 NID_undef, NID_undef},
732 {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
733 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
734 NID_undef, NID_undef},
735 {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
736 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
737 NID_undef, NID_undef},
738 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
739 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
740 NID_sha256WithRSAEncryption, NID_undef},
741 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
742 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
743 NID_sha384WithRSAEncryption, NID_undef},
744 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
745 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
746 NID_sha512WithRSAEncryption, NID_undef},
747 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
748 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
749 NID_sha224WithRSAEncryption, NID_undef},
750 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
751 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
752 NID_sha1WithRSAEncryption, NID_undef},
753 #ifndef OPENSSL_NO_DSA
754 {NULL, TLSEXT_SIGALG_dsa_sha256,
755 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
756 NID_dsa_with_SHA256, NID_undef},
757 {NULL, TLSEXT_SIGALG_dsa_sha384,
758 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
759 NID_undef, NID_undef},
760 {NULL, TLSEXT_SIGALG_dsa_sha512,
761 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
762 NID_undef, NID_undef},
763 {NULL, TLSEXT_SIGALG_dsa_sha224,
764 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
765 NID_undef, NID_undef},
766 {NULL, TLSEXT_SIGALG_dsa_sha1,
767 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
768 NID_dsaWithSHA1, NID_undef},
769 #endif
770 #ifndef OPENSSL_NO_GOST
771 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
772 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
773 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
774 NID_undef, NID_undef},
775 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
776 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
777 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
778 NID_undef, NID_undef},
779 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
780 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
781 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
782 NID_undef, NID_undef}
783 #endif
784 };
785 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
786 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
787 "rsa_pkcs1_md5_sha1", 0,
788 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
789 EVP_PKEY_RSA, SSL_PKEY_RSA,
790 NID_undef, NID_undef
791 };
792
793 /*
794 * Default signature algorithm values used if signature algorithms not present.
795 * From RFC5246. Note: order must match certificate index order.
796 */
797 static const uint16_t tls_default_sigalg[] = {
798 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
799 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
800 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
801 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
802 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
803 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 /* SSL_PKEY_GOST12_512 */
804 };
805
806 /* Lookup TLS signature algorithm */
807 static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
808 {
809 size_t i;
810 const SIGALG_LOOKUP *s;
811
812 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
813 i++, s++) {
814 if (s->sigalg == sigalg)
815 return s;
816 }
817 return NULL;
818 }
819 /*
820 * Return a signature algorithm for TLS < 1.2 where the signature type
821 * is fixed by the certificate type.
822 */
823 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
824 {
825 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
826 return NULL;
827 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
828 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
829
830 if (lu == NULL || ssl_md(lu->hash_idx) == NULL) {
831 return NULL;
832 }
833 return lu;
834 }
835 return &legacy_rsa_sigalg;
836 }
837 /* Set peer sigalg based key type */
838 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
839 {
840 int idx = ssl_cert_type(NULL, pkey);
841
842 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, idx);
843 if (lu == NULL)
844 return 0;
845 s->s3->tmp.peer_sigalg = lu;
846 return 1;
847 }
848
849 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
850 {
851 /*
852 * If Suite B mode use Suite B sigalgs only, ignore any other
853 * preferences.
854 */
855 #ifndef OPENSSL_NO_EC
856 switch (tls1_suiteb(s)) {
857 case SSL_CERT_FLAG_SUITEB_128_LOS:
858 *psigs = suiteb_sigalgs;
859 return OSSL_NELEM(suiteb_sigalgs);
860
861 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
862 *psigs = suiteb_sigalgs;
863 return 1;
864
865 case SSL_CERT_FLAG_SUITEB_192_LOS:
866 *psigs = suiteb_sigalgs + 1;
867 return 1;
868 }
869 #endif
870 /*
871 * We use client_sigalgs (if not NULL) if we're a server
872 * and sending a certificate request or if we're a client and
873 * determining which shared algorithm to use.
874 */
875 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
876 *psigs = s->cert->client_sigalgs;
877 return s->cert->client_sigalgslen;
878 } else if (s->cert->conf_sigalgs) {
879 *psigs = s->cert->conf_sigalgs;
880 return s->cert->conf_sigalgslen;
881 } else {
882 *psigs = tls12_sigalgs;
883 return OSSL_NELEM(tls12_sigalgs);
884 }
885 }
886
887 /*
888 * Check signature algorithm is consistent with sent supported signature
889 * algorithms and if so set relevant digest and signature scheme in
890 * s.
891 */
892 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
893 {
894 const uint16_t *sent_sigs;
895 const EVP_MD *md = NULL;
896 char sigalgstr[2];
897 size_t sent_sigslen, i;
898 int pkeyid = EVP_PKEY_id(pkey);
899 const SIGALG_LOOKUP *lu;
900
901 /* Should never happen */
902 if (pkeyid == -1)
903 return -1;
904 if (SSL_IS_TLS13(s)) {
905 /* Disallow DSA for TLS 1.3 */
906 if (pkeyid == EVP_PKEY_DSA) {
907 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
908 return 0;
909 }
910 /* Only allow PSS for TLS 1.3 */
911 if (pkeyid == EVP_PKEY_RSA)
912 pkeyid = EVP_PKEY_RSA_PSS;
913 }
914 lu = tls1_lookup_sigalg(sig);
915 /*
916 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
917 * is consistent with signature: RSA keys can be used for RSA-PSS
918 */
919 if (lu == NULL
920 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
921 || (pkeyid != lu->sig
922 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
923 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
924 return 0;
925 }
926 #ifndef OPENSSL_NO_EC
927 if (pkeyid == EVP_PKEY_EC) {
928 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
929 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
930
931 if (SSL_IS_TLS13(s)) {
932 if (EC_KEY_get_conv_form(ec) != POINT_CONVERSION_UNCOMPRESSED) {
933 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
934 SSL_R_ILLEGAL_POINT_COMPRESSION);
935 return 0;
936 }
937 /* For TLS 1.3 check curve matches signature algorithm */
938 if (lu->curve != NID_undef && curve != lu->curve) {
939 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
940 return 0;
941 }
942 } else {
943 unsigned char curve_id[2], comp_id;
944
945 /* Check compression and curve matches extensions */
946 if (!tls1_set_ec_id(curve_id, &comp_id, ec))
947 return 0;
948 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
949 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
950 return 0;
951 }
952 if (tls1_suiteb(s)) {
953 /* Check sigalg matches a permissible Suite B value */
954 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
955 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
956 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
957 SSL_R_WRONG_SIGNATURE_TYPE);
958 return 0;
959 }
960 /*
961 * Suite B also requires P-256+SHA256 and P-384+SHA384:
962 * this matches the TLS 1.3 requirements so we can just
963 * check the curve is the expected TLS 1.3 value.
964 * If this fails an inappropriate digest is being used.
965 */
966 if (curve != lu->curve) {
967 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
968 SSL_R_ILLEGAL_SUITEB_DIGEST);
969 return 0;
970 }
971 }
972 }
973 } else if (tls1_suiteb(s)) {
974 return 0;
975 }
976 #endif
977
978 /* Check signature matches a type we sent */
979 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
980 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
981 if (sig == *sent_sigs)
982 break;
983 }
984 /* Allow fallback to SHA1 if not strict mode */
985 if (i == sent_sigslen && (lu->hash != NID_sha1
986 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
987 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
988 return 0;
989 }
990 md = ssl_md(lu->hash_idx);
991 if (md == NULL) {
992 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
993 return 0;
994 }
995 /*
996 * Make sure security callback allows algorithm. For historical reasons we
997 * have to pass the sigalg as a two byte char array.
998 */
999 sigalgstr[0] = (sig >> 8) & 0xff;
1000 sigalgstr[1] = sig & 0xff;
1001 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1002 EVP_MD_size(md) * 4, EVP_MD_type(md),
1003 (void *)sigalgstr)) {
1004 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
1005 return 0;
1006 }
1007 /* Store the sigalg the peer uses */
1008 s->s3->tmp.peer_sigalg = lu;
1009 return 1;
1010 }
1011
1012 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1013 {
1014 if (s->s3->tmp.peer_sigalg == NULL)
1015 return 0;
1016 *pnid = s->s3->tmp.peer_sigalg->sig;
1017 return 1;
1018 }
1019
1020 /*
1021 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1022 * supported, doesn't appear in supported signature algorithms, isn't supported
1023 * by the enabled protocol versions or by the security level.
1024 *
1025 * This function should only be used for checking which ciphers are supported
1026 * by the client.
1027 *
1028 * Call ssl_cipher_disabled() to check that it's enabled or not.
1029 */
1030 void ssl_set_client_disabled(SSL *s)
1031 {
1032 s->s3->tmp.mask_a = 0;
1033 s->s3->tmp.mask_k = 0;
1034 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1035 ssl_get_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
1036 #ifndef OPENSSL_NO_PSK
1037 /* with PSK there must be client callback set */
1038 if (!s->psk_client_callback) {
1039 s->s3->tmp.mask_a |= SSL_aPSK;
1040 s->s3->tmp.mask_k |= SSL_PSK;
1041 }
1042 #endif /* OPENSSL_NO_PSK */
1043 #ifndef OPENSSL_NO_SRP
1044 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1045 s->s3->tmp.mask_a |= SSL_aSRP;
1046 s->s3->tmp.mask_k |= SSL_kSRP;
1047 }
1048 #endif
1049 }
1050
1051 /*
1052 * ssl_cipher_disabled - check that a cipher is disabled or not
1053 * @s: SSL connection that you want to use the cipher on
1054 * @c: cipher to check
1055 * @op: Security check that you want to do
1056 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1057 *
1058 * Returns 1 when it's disabled, 0 when enabled.
1059 */
1060 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1061 {
1062 if (c->algorithm_mkey & s->s3->tmp.mask_k
1063 || c->algorithm_auth & s->s3->tmp.mask_a)
1064 return 1;
1065 if (s->s3->tmp.max_ver == 0)
1066 return 1;
1067 if (!SSL_IS_DTLS(s)) {
1068 int min_tls = c->min_tls;
1069
1070 /*
1071 * For historical reasons we will allow ECHDE to be selected by a server
1072 * in SSLv3 if we are a client
1073 */
1074 if (min_tls == TLS1_VERSION && ecdhe
1075 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1076 min_tls = SSL3_VERSION;
1077
1078 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
1079 return 1;
1080 }
1081 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
1082 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1083 return 1;
1084
1085 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1086 }
1087
1088 int tls_use_ticket(SSL *s)
1089 {
1090 if ((s->options & SSL_OP_NO_TICKET))
1091 return 0;
1092 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1093 }
1094
1095 int tls1_set_server_sigalgs(SSL *s)
1096 {
1097 int al;
1098 size_t i;
1099
1100 /* Clear any shared signature algorithms */
1101 OPENSSL_free(s->cert->shared_sigalgs);
1102 s->cert->shared_sigalgs = NULL;
1103 s->cert->shared_sigalgslen = 0;
1104 /* Clear certificate validity flags */
1105 for (i = 0; i < SSL_PKEY_NUM; i++)
1106 s->s3->tmp.valid_flags[i] = 0;
1107 /*
1108 * If peer sent no signature algorithms check to see if we support
1109 * the default algorithm for each certificate type
1110 */
1111 if (s->s3->tmp.peer_sigalgs == NULL) {
1112 const uint16_t *sent_sigs;
1113 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1114
1115 for (i = 0; i < SSL_PKEY_NUM; i++) {
1116 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1117 size_t j;
1118
1119 if (lu == NULL)
1120 continue;
1121 /* Check default matches a type we sent */
1122 for (j = 0; j < sent_sigslen; j++) {
1123 if (lu->sigalg == sent_sigs[j]) {
1124 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1125 break;
1126 }
1127 }
1128 }
1129 return 1;
1130 }
1131
1132 if (!tls1_process_sigalgs(s)) {
1133 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
1134 al = SSL_AD_INTERNAL_ERROR;
1135 goto err;
1136 }
1137 if (s->cert->shared_sigalgs != NULL)
1138 return 1;
1139 /* Fatal error if no shared signature algorithms */
1140 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1141 al = SSL_AD_HANDSHAKE_FAILURE;
1142 err:
1143 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1144 return 0;
1145 }
1146
1147 /*-
1148 * Gets the ticket information supplied by the client if any.
1149 *
1150 * hello: The parsed ClientHello data
1151 * ret: (output) on return, if a ticket was decrypted, then this is set to
1152 * point to the resulting session.
1153 *
1154 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1155 * ciphersuite, in which case we have no use for session tickets and one will
1156 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
1157 *
1158 * Returns:
1159 * -1: fatal error, either from parsing or decrypting the ticket.
1160 * 0: no ticket was found (or was ignored, based on settings).
1161 * 1: a zero length extension was found, indicating that the client supports
1162 * session tickets but doesn't currently have one to offer.
1163 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1164 * couldn't be decrypted because of a non-fatal error.
1165 * 3: a ticket was successfully decrypted and *ret was set.
1166 *
1167 * Side effects:
1168 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1169 * a new session ticket to the client because the client indicated support
1170 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1171 * a session ticket or we couldn't use the one it gave us, or if
1172 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1173 * Otherwise, s->ext.ticket_expected is set to 0.
1174 */
1175 TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1176 SSL_SESSION **ret)
1177 {
1178 int retv;
1179 size_t size;
1180 RAW_EXTENSION *ticketext;
1181
1182 *ret = NULL;
1183 s->ext.ticket_expected = 0;
1184
1185 /*
1186 * If tickets disabled or not supported by the protocol version
1187 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1188 * resumption.
1189 */
1190 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1191 return TICKET_NONE;
1192
1193 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1194 if (!ticketext->present)
1195 return TICKET_NONE;
1196
1197 size = PACKET_remaining(&ticketext->data);
1198 if (size == 0) {
1199 /*
1200 * The client will accept a ticket but doesn't currently have
1201 * one.
1202 */
1203 s->ext.ticket_expected = 1;
1204 return TICKET_EMPTY;
1205 }
1206 if (s->ext.session_secret_cb) {
1207 /*
1208 * Indicate that the ticket couldn't be decrypted rather than
1209 * generating the session from ticket now, trigger
1210 * abbreviated handshake based on external mechanism to
1211 * calculate the master secret later.
1212 */
1213 return TICKET_NO_DECRYPT;
1214 }
1215
1216 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1217 hello->session_id, hello->session_id_len, ret);
1218 switch (retv) {
1219 case TICKET_NO_DECRYPT:
1220 s->ext.ticket_expected = 1;
1221 return TICKET_NO_DECRYPT;
1222
1223 case TICKET_SUCCESS:
1224 return TICKET_SUCCESS;
1225
1226 case TICKET_SUCCESS_RENEW:
1227 s->ext.ticket_expected = 1;
1228 return TICKET_SUCCESS;
1229
1230 default:
1231 return TICKET_FATAL_ERR_OTHER;
1232 }
1233 }
1234
1235 /*-
1236 * tls_decrypt_ticket attempts to decrypt a session ticket.
1237 *
1238 * etick: points to the body of the session ticket extension.
1239 * eticklen: the length of the session tickets extension.
1240 * sess_id: points at the session ID.
1241 * sesslen: the length of the session ID.
1242 * psess: (output) on return, if a ticket was decrypted, then this is set to
1243 * point to the resulting session.
1244 */
1245 TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1246 size_t eticklen, const unsigned char *sess_id,
1247 size_t sesslen, SSL_SESSION **psess)
1248 {
1249 SSL_SESSION *sess;
1250 unsigned char *sdec;
1251 const unsigned char *p;
1252 int slen, renew_ticket = 0, declen;
1253 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1254 size_t mlen;
1255 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1256 HMAC_CTX *hctx = NULL;
1257 EVP_CIPHER_CTX *ctx;
1258 SSL_CTX *tctx = s->session_ctx;
1259
1260 /* Initialize session ticket encryption and HMAC contexts */
1261 hctx = HMAC_CTX_new();
1262 if (hctx == NULL)
1263 return TICKET_FATAL_ERR_MALLOC;
1264 ctx = EVP_CIPHER_CTX_new();
1265 if (ctx == NULL) {
1266 ret = TICKET_FATAL_ERR_MALLOC;
1267 goto err;
1268 }
1269 if (tctx->ext.ticket_key_cb) {
1270 unsigned char *nctick = (unsigned char *)etick;
1271 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1272 ctx, hctx, 0);
1273 if (rv < 0)
1274 goto err;
1275 if (rv == 0) {
1276 ret = TICKET_NO_DECRYPT;
1277 goto err;
1278 }
1279 if (rv == 2)
1280 renew_ticket = 1;
1281 } else {
1282 /* Check key name matches */
1283 if (memcmp(etick, tctx->ext.tick_key_name,
1284 sizeof(tctx->ext.tick_key_name)) != 0) {
1285 ret = TICKET_NO_DECRYPT;
1286 goto err;
1287 }
1288 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1289 sizeof(tctx->ext.tick_hmac_key),
1290 EVP_sha256(), NULL) <= 0
1291 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1292 tctx->ext.tick_aes_key,
1293 etick
1294 + sizeof(tctx->ext.tick_key_name)) <= 0) {
1295 goto err;
1296 }
1297 }
1298 /*
1299 * Attempt to process session ticket, first conduct sanity and integrity
1300 * checks on ticket.
1301 */
1302 mlen = HMAC_size(hctx);
1303 if (mlen == 0) {
1304 goto err;
1305 }
1306 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1307 if (eticklen <=
1308 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1309 ret = TICKET_NO_DECRYPT;
1310 goto err;
1311 }
1312 eticklen -= mlen;
1313 /* Check HMAC of encrypted ticket */
1314 if (HMAC_Update(hctx, etick, eticklen) <= 0
1315 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1316 goto err;
1317 }
1318 HMAC_CTX_free(hctx);
1319 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1320 EVP_CIPHER_CTX_free(ctx);
1321 return TICKET_NO_DECRYPT;
1322 }
1323 /* Attempt to decrypt session data */
1324 /* Move p after IV to start of encrypted ticket, update length */
1325 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1326 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1327 sdec = OPENSSL_malloc(eticklen);
1328 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1329 (int)eticklen) <= 0) {
1330 EVP_CIPHER_CTX_free(ctx);
1331 OPENSSL_free(sdec);
1332 return TICKET_FATAL_ERR_OTHER;
1333 }
1334 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1335 EVP_CIPHER_CTX_free(ctx);
1336 OPENSSL_free(sdec);
1337 return TICKET_NO_DECRYPT;
1338 }
1339 slen += declen;
1340 EVP_CIPHER_CTX_free(ctx);
1341 ctx = NULL;
1342 p = sdec;
1343
1344 sess = d2i_SSL_SESSION(NULL, &p, slen);
1345 slen -= p - sdec;
1346 OPENSSL_free(sdec);
1347 if (sess) {
1348 /* Some additional consistency checks */
1349 if (slen != 0 || sess->session_id_length != 0) {
1350 SSL_SESSION_free(sess);
1351 return TICKET_NO_DECRYPT;
1352 }
1353 /*
1354 * The session ID, if non-empty, is used by some clients to detect
1355 * that the ticket has been accepted. So we copy it to the session
1356 * structure. If it is empty set length to zero as required by
1357 * standard.
1358 */
1359 if (sesslen)
1360 memcpy(sess->session_id, sess_id, sesslen);
1361 sess->session_id_length = sesslen;
1362 *psess = sess;
1363 if (renew_ticket)
1364 return TICKET_SUCCESS_RENEW;
1365 else
1366 return TICKET_SUCCESS;
1367 }
1368 ERR_clear_error();
1369 /*
1370 * For session parse failure, indicate that we need to send a new ticket.
1371 */
1372 return TICKET_NO_DECRYPT;
1373 err:
1374 EVP_CIPHER_CTX_free(ctx);
1375 HMAC_CTX_free(hctx);
1376 return ret;
1377 }
1378
1379 static int tls12_get_pkey_idx(int sig_nid)
1380 {
1381 switch (sig_nid) {
1382 #ifndef OPENSSL_NO_RSA
1383 case EVP_PKEY_RSA:
1384 return SSL_PKEY_RSA;
1385 /*
1386 * For now return RSA key for PSS. When we support PSS only keys
1387 * this will need to be updated.
1388 */
1389 case EVP_PKEY_RSA_PSS:
1390 return SSL_PKEY_RSA;
1391 #endif
1392 #ifndef OPENSSL_NO_DSA
1393 case EVP_PKEY_DSA:
1394 return SSL_PKEY_DSA_SIGN;
1395 #endif
1396 #ifndef OPENSSL_NO_EC
1397 case EVP_PKEY_EC:
1398 return SSL_PKEY_ECC;
1399 #endif
1400 #ifndef OPENSSL_NO_GOST
1401 case NID_id_GostR3410_2001:
1402 return SSL_PKEY_GOST01;
1403
1404 case NID_id_GostR3410_2012_256:
1405 return SSL_PKEY_GOST12_256;
1406
1407 case NID_id_GostR3410_2012_512:
1408 return SSL_PKEY_GOST12_512;
1409 #endif
1410 }
1411 return -1;
1412 }
1413
1414 /* Check to see if a signature algorithm is allowed */
1415 static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1416 {
1417 unsigned char sigalgstr[2];
1418 int secbits;
1419
1420 /* See if sigalgs is recognised and if hash is enabled */
1421 if (lu == NULL || ssl_md(lu->hash_idx) == NULL)
1422 return 0;
1423 /* DSA is not allowed in TLS 1.3 */
1424 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1425 return 0;
1426 /* See if public key algorithm allowed */
1427 if (tls12_get_pkey_idx(lu->sig) == -1)
1428 return 0;
1429 /* Security bits: half digest bits */
1430 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1431 /* Finally see if security callback allows it */
1432 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1433 sigalgstr[1] = lu->sigalg & 0xff;
1434 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1435 }
1436
1437 /*
1438 * Get a mask of disabled public key algorithms based on supported signature
1439 * algorithms. For example if no signature algorithm supports RSA then RSA is
1440 * disabled.
1441 */
1442
1443 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1444 {
1445 const uint16_t *sigalgs;
1446 size_t i, sigalgslen;
1447 int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1448 /*
1449 * Now go through all signature algorithms seeing if we support any for
1450 * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
1451 * down calls to security callback only check if we have to.
1452 */
1453 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1454 for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1455 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1456
1457 if (lu == NULL)
1458 continue;
1459 switch (lu->sig) {
1460 #ifndef OPENSSL_NO_RSA
1461 /* Any RSA-PSS signature algorithms also mean we allow RSA */
1462 case EVP_PKEY_RSA_PSS:
1463 case EVP_PKEY_RSA:
1464 if (!have_rsa && tls12_sigalg_allowed(s, op, lu))
1465 have_rsa = 1;
1466 break;
1467 #endif
1468 #ifndef OPENSSL_NO_DSA
1469 case EVP_PKEY_DSA:
1470 if (!have_dsa && tls12_sigalg_allowed(s, op, lu))
1471 have_dsa = 1;
1472 break;
1473 #endif
1474 #ifndef OPENSSL_NO_EC
1475 case EVP_PKEY_EC:
1476 if (!have_ecdsa && tls12_sigalg_allowed(s, op, lu))
1477 have_ecdsa = 1;
1478 break;
1479 #endif
1480 }
1481 }
1482 if (!have_rsa)
1483 *pmask_a |= SSL_aRSA;
1484 if (!have_dsa)
1485 *pmask_a |= SSL_aDSS;
1486 if (!have_ecdsa)
1487 *pmask_a |= SSL_aECDSA;
1488 }
1489
1490 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1491 const uint16_t *psig, size_t psiglen)
1492 {
1493 size_t i;
1494 int rv = 0;
1495
1496 for (i = 0; i < psiglen; i++, psig++) {
1497 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1498
1499 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1500 continue;
1501 if (!WPACKET_put_bytes_u16(pkt, *psig))
1502 return 0;
1503 /*
1504 * If TLS 1.3 must have at least one valid TLS 1.3 message
1505 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1506 */
1507 if (rv == 0 && (!SSL_IS_TLS13(s)
1508 || (lu->sig != EVP_PKEY_RSA
1509 && lu->hash != NID_sha1
1510 && lu->hash != NID_sha224)))
1511 rv = 1;
1512 }
1513 if (rv == 0)
1514 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1515 return rv;
1516 }
1517
1518 /* Given preference and allowed sigalgs set shared sigalgs */
1519 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1520 const uint16_t *pref, size_t preflen,
1521 const uint16_t *allow, size_t allowlen)
1522 {
1523 const uint16_t *ptmp, *atmp;
1524 size_t i, j, nmatch = 0;
1525 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1526 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1527
1528 /* Skip disabled hashes or signature algorithms */
1529 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1530 continue;
1531 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1532 if (*ptmp == *atmp) {
1533 nmatch++;
1534 if (shsig)
1535 *shsig++ = lu;
1536 break;
1537 }
1538 }
1539 }
1540 return nmatch;
1541 }
1542
1543 /* Set shared signature algorithms for SSL structures */
1544 static int tls1_set_shared_sigalgs(SSL *s)
1545 {
1546 const uint16_t *pref, *allow, *conf;
1547 size_t preflen, allowlen, conflen;
1548 size_t nmatch;
1549 const SIGALG_LOOKUP **salgs = NULL;
1550 CERT *c = s->cert;
1551 unsigned int is_suiteb = tls1_suiteb(s);
1552
1553 OPENSSL_free(c->shared_sigalgs);
1554 c->shared_sigalgs = NULL;
1555 c->shared_sigalgslen = 0;
1556 /* If client use client signature algorithms if not NULL */
1557 if (!s->server && c->client_sigalgs && !is_suiteb) {
1558 conf = c->client_sigalgs;
1559 conflen = c->client_sigalgslen;
1560 } else if (c->conf_sigalgs && !is_suiteb) {
1561 conf = c->conf_sigalgs;
1562 conflen = c->conf_sigalgslen;
1563 } else
1564 conflen = tls12_get_psigalgs(s, 0, &conf);
1565 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1566 pref = conf;
1567 preflen = conflen;
1568 allow = s->s3->tmp.peer_sigalgs;
1569 allowlen = s->s3->tmp.peer_sigalgslen;
1570 } else {
1571 allow = conf;
1572 allowlen = conflen;
1573 pref = s->s3->tmp.peer_sigalgs;
1574 preflen = s->s3->tmp.peer_sigalgslen;
1575 }
1576 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1577 if (nmatch) {
1578 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1579 if (salgs == NULL)
1580 return 0;
1581 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1582 } else {
1583 salgs = NULL;
1584 }
1585 c->shared_sigalgs = salgs;
1586 c->shared_sigalgslen = nmatch;
1587 return 1;
1588 }
1589
1590 /* Set preferred digest for each key type */
1591
1592 int tls1_save_sigalgs(SSL *s, PACKET *pkt)
1593 {
1594 CERT *c = s->cert;
1595 unsigned int stmp;
1596 size_t size, i;
1597
1598 /* Extension ignored for inappropriate versions */
1599 if (!SSL_USE_SIGALGS(s))
1600 return 1;
1601 /* Should never happen */
1602 if (!c)
1603 return 0;
1604
1605 size = PACKET_remaining(pkt);
1606
1607 /* Invalid data length */
1608 if (size == 0 || (size & 1) != 0)
1609 return 0;
1610
1611 size >>= 1;
1612
1613 OPENSSL_free(s->s3->tmp.peer_sigalgs);
1614 s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size
1615 * sizeof(*s->s3->tmp.peer_sigalgs));
1616 if (s->s3->tmp.peer_sigalgs == NULL)
1617 return 0;
1618 s->s3->tmp.peer_sigalgslen = size;
1619 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1620 s->s3->tmp.peer_sigalgs[i] = stmp;
1621
1622 if (i != size)
1623 return 0;
1624
1625 return 1;
1626 }
1627
1628 int tls1_process_sigalgs(SSL *s)
1629 {
1630 size_t i;
1631 uint32_t *pvalid = s->s3->tmp.valid_flags;
1632 CERT *c = s->cert;
1633
1634 if (!tls1_set_shared_sigalgs(s))
1635 return 0;
1636
1637 for (i = 0; i < SSL_PKEY_NUM; i++)
1638 pvalid[i] = 0;
1639
1640 for (i = 0; i < c->shared_sigalgslen; i++) {
1641 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1642 int idx = sigptr->sig_idx;
1643
1644 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1645 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1646 continue;
1647 /* If not disabled indicate we can explicitly sign */
1648 if (pvalid[idx] == 0 && tls12_get_pkey_idx(sigptr->sig) != -1)
1649 pvalid[sigptr->sig_idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1650 }
1651 return 1;
1652 }
1653
1654 int SSL_get_sigalgs(SSL *s, int idx,
1655 int *psign, int *phash, int *psignhash,
1656 unsigned char *rsig, unsigned char *rhash)
1657 {
1658 uint16_t *psig = s->s3->tmp.peer_sigalgs;
1659 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1660 if (psig == NULL || numsigalgs > INT_MAX)
1661 return 0;
1662 if (idx >= 0) {
1663 const SIGALG_LOOKUP *lu;
1664
1665 if (idx >= (int)numsigalgs)
1666 return 0;
1667 psig += idx;
1668 if (rhash != NULL)
1669 *rhash = (unsigned char)((*psig >> 8) & 0xff);
1670 if (rsig != NULL)
1671 *rsig = (unsigned char)(*psig & 0xff);
1672 lu = tls1_lookup_sigalg(*psig);
1673 if (psign != NULL)
1674 *psign = lu != NULL ? lu->sig : NID_undef;
1675 if (phash != NULL)
1676 *phash = lu != NULL ? lu->hash : NID_undef;
1677 if (psignhash != NULL)
1678 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1679 }
1680 return (int)numsigalgs;
1681 }
1682
1683 int SSL_get_shared_sigalgs(SSL *s, int idx,
1684 int *psign, int *phash, int *psignhash,
1685 unsigned char *rsig, unsigned char *rhash)
1686 {
1687 const SIGALG_LOOKUP *shsigalgs;
1688 if (s->cert->shared_sigalgs == NULL
1689 || idx < 0
1690 || idx >= (int)s->cert->shared_sigalgslen
1691 || s->cert->shared_sigalgslen > INT_MAX)
1692 return 0;
1693 shsigalgs = s->cert->shared_sigalgs[idx];
1694 if (phash != NULL)
1695 *phash = shsigalgs->hash;
1696 if (psign != NULL)
1697 *psign = shsigalgs->sig;
1698 if (psignhash != NULL)
1699 *psignhash = shsigalgs->sigandhash;
1700 if (rsig != NULL)
1701 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1702 if (rhash != NULL)
1703 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1704 return (int)s->cert->shared_sigalgslen;
1705 }
1706
1707 /* Maximum possible number of unique entries in sigalgs array */
1708 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1709
1710 typedef struct {
1711 size_t sigalgcnt;
1712 int sigalgs[TLS_MAX_SIGALGCNT];
1713 } sig_cb_st;
1714
1715 static void get_sigorhash(int *psig, int *phash, const char *str)
1716 {
1717 if (strcmp(str, "RSA") == 0) {
1718 *psig = EVP_PKEY_RSA;
1719 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1720 *psig = EVP_PKEY_RSA_PSS;
1721 } else if (strcmp(str, "DSA") == 0) {
1722 *psig = EVP_PKEY_DSA;
1723 } else if (strcmp(str, "ECDSA") == 0) {
1724 *psig = EVP_PKEY_EC;
1725 } else {
1726 *phash = OBJ_sn2nid(str);
1727 if (*phash == NID_undef)
1728 *phash = OBJ_ln2nid(str);
1729 }
1730 }
1731 /* Maximum length of a signature algorithm string component */
1732 #define TLS_MAX_SIGSTRING_LEN 40
1733
1734 static int sig_cb(const char *elem, int len, void *arg)
1735 {
1736 sig_cb_st *sarg = arg;
1737 size_t i;
1738 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1739 int sig_alg = NID_undef, hash_alg = NID_undef;
1740 if (elem == NULL)
1741 return 0;
1742 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1743 return 0;
1744 if (len > (int)(sizeof(etmp) - 1))
1745 return 0;
1746 memcpy(etmp, elem, len);
1747 etmp[len] = 0;
1748 p = strchr(etmp, '+');
1749 /* See if we have a match for TLS 1.3 names */
1750 if (p == NULL) {
1751 const SIGALG_LOOKUP *s;
1752
1753 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1754 i++, s++) {
1755 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1756 sig_alg = s->sig;
1757 hash_alg = s->hash;
1758 break;
1759 }
1760 }
1761 } else {
1762 *p = 0;
1763 p++;
1764 if (*p == 0)
1765 return 0;
1766 get_sigorhash(&sig_alg, &hash_alg, etmp);
1767 get_sigorhash(&sig_alg, &hash_alg, p);
1768 }
1769
1770 if (sig_alg == NID_undef || hash_alg == NID_undef)
1771 return 0;
1772
1773 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1774 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1775 return 0;
1776 }
1777 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1778 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1779 return 1;
1780 }
1781
1782 /*
1783 * Set supported signature algorithms based on a colon separated list of the
1784 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1785 */
1786 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1787 {
1788 sig_cb_st sig;
1789 sig.sigalgcnt = 0;
1790 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1791 return 0;
1792 if (c == NULL)
1793 return 1;
1794 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1795 }
1796
1797 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1798 {
1799 uint16_t *sigalgs, *sptr;
1800 size_t i;
1801
1802 if (salglen & 1)
1803 return 0;
1804 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1805 if (sigalgs == NULL)
1806 return 0;
1807 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
1808 size_t j;
1809 const SIGALG_LOOKUP *curr;
1810 int md_id = *psig_nids++;
1811 int sig_id = *psig_nids++;
1812
1813 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1814 j++, curr++) {
1815 if (curr->hash == md_id && curr->sig == sig_id) {
1816 *sptr++ = curr->sigalg;
1817 break;
1818 }
1819 }
1820
1821 if (j == OSSL_NELEM(sigalg_lookup_tbl))
1822 goto err;
1823 }
1824
1825 if (client) {
1826 OPENSSL_free(c->client_sigalgs);
1827 c->client_sigalgs = sigalgs;
1828 c->client_sigalgslen = salglen / 2;
1829 } else {
1830 OPENSSL_free(c->conf_sigalgs);
1831 c->conf_sigalgs = sigalgs;
1832 c->conf_sigalgslen = salglen / 2;
1833 }
1834
1835 return 1;
1836
1837 err:
1838 OPENSSL_free(sigalgs);
1839 return 0;
1840 }
1841
1842 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1843 {
1844 int sig_nid;
1845 size_t i;
1846 if (default_nid == -1)
1847 return 1;
1848 sig_nid = X509_get_signature_nid(x);
1849 if (default_nid)
1850 return sig_nid == default_nid ? 1 : 0;
1851 for (i = 0; i < c->shared_sigalgslen; i++)
1852 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1853 return 1;
1854 return 0;
1855 }
1856
1857 /* Check to see if a certificate issuer name matches list of CA names */
1858 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1859 {
1860 X509_NAME *nm;
1861 int i;
1862 nm = X509_get_issuer_name(x);
1863 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1864 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1865 return 1;
1866 }
1867 return 0;
1868 }
1869
1870 /*
1871 * Check certificate chain is consistent with TLS extensions and is usable by
1872 * server. This servers two purposes: it allows users to check chains before
1873 * passing them to the server and it allows the server to check chains before
1874 * attempting to use them.
1875 */
1876
1877 /* Flags which need to be set for a certificate when strict mode not set */
1878
1879 #define CERT_PKEY_VALID_FLAGS \
1880 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1881 /* Strict mode flags */
1882 #define CERT_PKEY_STRICT_FLAGS \
1883 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1884 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1885
1886 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1887 int idx)
1888 {
1889 int i;
1890 int rv = 0;
1891 int check_flags = 0, strict_mode;
1892 CERT_PKEY *cpk = NULL;
1893 CERT *c = s->cert;
1894 uint32_t *pvalid;
1895 unsigned int suiteb_flags = tls1_suiteb(s);
1896 /* idx == -1 means checking server chains */
1897 if (idx != -1) {
1898 /* idx == -2 means checking client certificate chains */
1899 if (idx == -2) {
1900 cpk = c->key;
1901 idx = (int)(cpk - c->pkeys);
1902 } else
1903 cpk = c->pkeys + idx;
1904 pvalid = s->s3->tmp.valid_flags + idx;
1905 x = cpk->x509;
1906 pk = cpk->privatekey;
1907 chain = cpk->chain;
1908 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1909 /* If no cert or key, forget it */
1910 if (!x || !pk)
1911 goto end;
1912 } else {
1913 if (!x || !pk)
1914 return 0;
1915 idx = ssl_cert_type(x, pk);
1916 if (idx == -1)
1917 return 0;
1918 pvalid = s->s3->tmp.valid_flags + idx;
1919
1920 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1921 check_flags = CERT_PKEY_STRICT_FLAGS;
1922 else
1923 check_flags = CERT_PKEY_VALID_FLAGS;
1924 strict_mode = 1;
1925 }
1926
1927 if (suiteb_flags) {
1928 int ok;
1929 if (check_flags)
1930 check_flags |= CERT_PKEY_SUITEB;
1931 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1932 if (ok == X509_V_OK)
1933 rv |= CERT_PKEY_SUITEB;
1934 else if (!check_flags)
1935 goto end;
1936 }
1937
1938 /*
1939 * Check all signature algorithms are consistent with signature
1940 * algorithms extension if TLS 1.2 or later and strict mode.
1941 */
1942 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1943 int default_nid;
1944 int rsign = 0;
1945 if (s->s3->tmp.peer_sigalgs)
1946 default_nid = 0;
1947 /* If no sigalgs extension use defaults from RFC5246 */
1948 else {
1949 switch (idx) {
1950 case SSL_PKEY_RSA:
1951 rsign = EVP_PKEY_RSA;
1952 default_nid = NID_sha1WithRSAEncryption;
1953 break;
1954
1955 case SSL_PKEY_DSA_SIGN:
1956 rsign = EVP_PKEY_DSA;
1957 default_nid = NID_dsaWithSHA1;
1958 break;
1959
1960 case SSL_PKEY_ECC:
1961 rsign = EVP_PKEY_EC;
1962 default_nid = NID_ecdsa_with_SHA1;
1963 break;
1964
1965 case SSL_PKEY_GOST01:
1966 rsign = NID_id_GostR3410_2001;
1967 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
1968 break;
1969
1970 case SSL_PKEY_GOST12_256:
1971 rsign = NID_id_GostR3410_2012_256;
1972 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
1973 break;
1974
1975 case SSL_PKEY_GOST12_512:
1976 rsign = NID_id_GostR3410_2012_512;
1977 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
1978 break;
1979
1980 default:
1981 default_nid = -1;
1982 break;
1983 }
1984 }
1985 /*
1986 * If peer sent no signature algorithms extension and we have set
1987 * preferred signature algorithms check we support sha1.
1988 */
1989 if (default_nid > 0 && c->conf_sigalgs) {
1990 size_t j;
1991 const uint16_t *p = c->conf_sigalgs;
1992 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
1993 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
1994
1995 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
1996 break;
1997 }
1998 if (j == c->conf_sigalgslen) {
1999 if (check_flags)
2000 goto skip_sigs;
2001 else
2002 goto end;
2003 }
2004 }
2005 /* Check signature algorithm of each cert in chain */
2006 if (!tls1_check_sig_alg(c, x, default_nid)) {
2007 if (!check_flags)
2008 goto end;
2009 } else
2010 rv |= CERT_PKEY_EE_SIGNATURE;
2011 rv |= CERT_PKEY_CA_SIGNATURE;
2012 for (i = 0; i < sk_X509_num(chain); i++) {
2013 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2014 if (check_flags) {
2015 rv &= ~CERT_PKEY_CA_SIGNATURE;
2016 break;
2017 } else
2018 goto end;
2019 }
2020 }
2021 }
2022 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2023 else if (check_flags)
2024 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2025 skip_sigs:
2026 /* Check cert parameters are consistent */
2027 if (tls1_check_cert_param(s, x, 1))
2028 rv |= CERT_PKEY_EE_PARAM;
2029 else if (!check_flags)
2030 goto end;
2031 if (!s->server)
2032 rv |= CERT_PKEY_CA_PARAM;
2033 /* In strict mode check rest of chain too */
2034 else if (strict_mode) {
2035 rv |= CERT_PKEY_CA_PARAM;
2036 for (i = 0; i < sk_X509_num(chain); i++) {
2037 X509 *ca = sk_X509_value(chain, i);
2038 if (!tls1_check_cert_param(s, ca, 0)) {
2039 if (check_flags) {
2040 rv &= ~CERT_PKEY_CA_PARAM;
2041 break;
2042 } else
2043 goto end;
2044 }
2045 }
2046 }
2047 if (!s->server && strict_mode) {
2048 STACK_OF(X509_NAME) *ca_dn;
2049 int check_type = 0;
2050 switch (EVP_PKEY_id(pk)) {
2051 case EVP_PKEY_RSA:
2052 check_type = TLS_CT_RSA_SIGN;
2053 break;
2054 case EVP_PKEY_DSA:
2055 check_type = TLS_CT_DSS_SIGN;
2056 break;
2057 case EVP_PKEY_EC:
2058 check_type = TLS_CT_ECDSA_SIGN;
2059 break;
2060 }
2061 if (check_type) {
2062 const uint8_t *ctypes = s->s3->tmp.ctype;
2063 size_t j;
2064
2065 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2066 if (*ctypes == check_type) {
2067 rv |= CERT_PKEY_CERT_TYPE;
2068 break;
2069 }
2070 }
2071 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2072 goto end;
2073 } else {
2074 rv |= CERT_PKEY_CERT_TYPE;
2075 }
2076
2077 ca_dn = s->s3->tmp.peer_ca_names;
2078
2079 if (!sk_X509_NAME_num(ca_dn))
2080 rv |= CERT_PKEY_ISSUER_NAME;
2081
2082 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2083 if (ssl_check_ca_name(ca_dn, x))
2084 rv |= CERT_PKEY_ISSUER_NAME;
2085 }
2086 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2087 for (i = 0; i < sk_X509_num(chain); i++) {
2088 X509 *xtmp = sk_X509_value(chain, i);
2089 if (ssl_check_ca_name(ca_dn, xtmp)) {
2090 rv |= CERT_PKEY_ISSUER_NAME;
2091 break;
2092 }
2093 }
2094 }
2095 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2096 goto end;
2097 } else
2098 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2099
2100 if (!check_flags || (rv & check_flags) == check_flags)
2101 rv |= CERT_PKEY_VALID;
2102
2103 end:
2104
2105 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2106 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2107 else
2108 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2109
2110 /*
2111 * When checking a CERT_PKEY structure all flags are irrelevant if the
2112 * chain is invalid.
2113 */
2114 if (!check_flags) {
2115 if (rv & CERT_PKEY_VALID) {
2116 *pvalid = rv;
2117 } else {
2118 /* Preserve sign and explicit sign flag, clear rest */
2119 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2120 return 0;
2121 }
2122 }
2123 return rv;
2124 }
2125
2126 /* Set validity of certificates in an SSL structure */
2127 void tls1_set_cert_validity(SSL *s)
2128 {
2129 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2130 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2131 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2132 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2133 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2134 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2135 }
2136
2137 /* User level utility function to check a chain is suitable */
2138 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2139 {
2140 return tls1_check_chain(s, x, pk, chain, -1);
2141 }
2142
2143 #ifndef OPENSSL_NO_DH
2144 DH *ssl_get_auto_dh(SSL *s)
2145 {
2146 int dh_secbits = 80;
2147 if (s->cert->dh_tmp_auto == 2)
2148 return DH_get_1024_160();
2149 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2150 if (s->s3->tmp.new_cipher->strength_bits == 256)
2151 dh_secbits = 128;
2152 else
2153 dh_secbits = 80;
2154 } else {
2155 if (s->s3->tmp.cert == NULL)
2156 return NULL;
2157 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2158 }
2159
2160 if (dh_secbits >= 128) {
2161 DH *dhp = DH_new();
2162 BIGNUM *p, *g;
2163 if (dhp == NULL)
2164 return NULL;
2165 g = BN_new();
2166 if (g != NULL)
2167 BN_set_word(g, 2);
2168 if (dh_secbits >= 192)
2169 p = BN_get_rfc3526_prime_8192(NULL);
2170 else
2171 p = BN_get_rfc3526_prime_3072(NULL);
2172 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2173 DH_free(dhp);
2174 BN_free(p);
2175 BN_free(g);
2176 return NULL;
2177 }
2178 return dhp;
2179 }
2180 if (dh_secbits >= 112)
2181 return DH_get_2048_224();
2182 return DH_get_1024_160();
2183 }
2184 #endif
2185
2186 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2187 {
2188 int secbits = -1;
2189 EVP_PKEY *pkey = X509_get0_pubkey(x);
2190 if (pkey) {
2191 /*
2192 * If no parameters this will return -1 and fail using the default
2193 * security callback for any non-zero security level. This will
2194 * reject keys which omit parameters but this only affects DSA and
2195 * omission of parameters is never (?) done in practice.
2196 */
2197 secbits = EVP_PKEY_security_bits(pkey);
2198 }
2199 if (s)
2200 return ssl_security(s, op, secbits, 0, x);
2201 else
2202 return ssl_ctx_security(ctx, op, secbits, 0, x);
2203 }
2204
2205 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2206 {
2207 /* Lookup signature algorithm digest */
2208 int secbits = -1, md_nid = NID_undef, sig_nid;
2209 /* Don't check signature if self signed */
2210 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2211 return 1;
2212 sig_nid = X509_get_signature_nid(x);
2213 if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
2214 const EVP_MD *md;
2215 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
2216 secbits = EVP_MD_size(md) * 4;
2217 }
2218 if (s)
2219 return ssl_security(s, op, secbits, md_nid, x);
2220 else
2221 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
2222 }
2223
2224 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2225 {
2226 if (vfy)
2227 vfy = SSL_SECOP_PEER;
2228 if (is_ee) {
2229 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2230 return SSL_R_EE_KEY_TOO_SMALL;
2231 } else {
2232 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2233 return SSL_R_CA_KEY_TOO_SMALL;
2234 }
2235 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2236 return SSL_R_CA_MD_TOO_WEAK;
2237 return 1;
2238 }
2239
2240 /*
2241 * Check security of a chain, if |sk| includes the end entity certificate then
2242 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2243 * one to the peer. Return values: 1 if ok otherwise error code to use
2244 */
2245
2246 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2247 {
2248 int rv, start_idx, i;
2249 if (x == NULL) {
2250 x = sk_X509_value(sk, 0);
2251 start_idx = 1;
2252 } else
2253 start_idx = 0;
2254
2255 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2256 if (rv != 1)
2257 return rv;
2258
2259 for (i = start_idx; i < sk_X509_num(sk); i++) {
2260 x = sk_X509_value(sk, i);
2261 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2262 if (rv != 1)
2263 return rv;
2264 }
2265 return 1;
2266 }
2267
2268 /*
2269 * Choose an appropriate signature algorithm based on available certificates
2270 * Sets chosen certificate and signature algorithm.
2271 *
2272 * For servers if we fail to find a required certificate it is a fatal error
2273 * and an appropriate error code is set and the TLS alert set in *al.
2274 *
2275 * For clients al is set to NULL. If a certificate is not suitable it is not
2276 * a fatal error: we will either try another certificate or not present one
2277 * to the server. In this case no error is set.
2278 */
2279 int tls_choose_sigalg(SSL *s, int *al)
2280 {
2281 int idx = -1;
2282 const SIGALG_LOOKUP *lu = NULL;
2283
2284 s->s3->tmp.cert = NULL;
2285 s->s3->tmp.sigalg = NULL;
2286
2287 if (SSL_IS_TLS13(s)) {
2288 size_t i;
2289 #ifndef OPENSSL_NO_EC
2290 int curve = -1, skip_ec = 0;
2291 #endif
2292
2293 /* Look for a certificate matching shared sigalgs */
2294 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2295 lu = s->cert->shared_sigalgs[i];
2296
2297 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2298 if (lu->hash == NID_sha1
2299 || lu->hash == NID_sha224
2300 || lu->sig == EVP_PKEY_DSA
2301 || lu->sig == EVP_PKEY_RSA)
2302 continue;
2303 if (ssl_md(lu->hash_idx) == NULL)
2304 continue;
2305 idx = lu->sig_idx;
2306 if (!ssl_has_cert(s, idx))
2307 continue;
2308 if (lu->sig == EVP_PKEY_EC) {
2309 #ifndef OPENSSL_NO_EC
2310 if (curve == -1) {
2311 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
2312
2313 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2314 if (EC_KEY_get_conv_form(ec)
2315 != POINT_CONVERSION_UNCOMPRESSED)
2316 skip_ec = 1;
2317 }
2318 if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2319 continue;
2320 #else
2321 continue;
2322 #endif
2323 }
2324 break;
2325 }
2326 if (i == s->cert->shared_sigalgslen) {
2327 if (al == NULL)
2328 return 1;
2329 *al = SSL_AD_HANDSHAKE_FAILURE;
2330 SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
2331 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2332 return 0;
2333 }
2334 } else {
2335 if (s->server) {
2336 /* Find index corresponding to ciphersuite */
2337 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2338 /* If no certificate for ciphersuite return */
2339 if (idx == -1)
2340 return 1;
2341 if (idx == SSL_PKEY_GOST_EC) {
2342 /* Work out which GOST certificate is available */
2343 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2344 idx = SSL_PKEY_GOST12_512;
2345 } else if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2346 idx = SSL_PKEY_GOST12_256;
2347 } else if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2348 idx = SSL_PKEY_GOST01;
2349 } else {
2350 if (al == NULL)
2351 return 1;
2352 *al = SSL_AD_INTERNAL_ERROR;
2353 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2354 return 0;
2355 }
2356 } else if (!ssl_has_cert(s, idx)) {
2357 if (al == NULL)
2358 return 1;
2359 *al = SSL_AD_INTERNAL_ERROR;
2360 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2361 return 0;
2362 }
2363 } else {
2364 /* Find index for client certificate */
2365 idx = s->cert->key - s->cert->pkeys;
2366 if (!ssl_has_cert(s, idx))
2367 return 1;
2368 }
2369
2370 if (SSL_USE_SIGALGS(s)) {
2371 if (s->s3->tmp.peer_sigalgs != NULL) {
2372 size_t i;
2373 #ifndef OPENSSL_NO_EC
2374 int curve;
2375
2376 /* For Suite B need to match signature algorithm to curve */
2377 if (tls1_suiteb(s)) {
2378 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
2379 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2380 } else {
2381 curve = -1;
2382 }
2383 #endif
2384
2385 /*
2386 * Find highest preference signature algorithm matching
2387 * cert type
2388 */
2389 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2390 lu = s->cert->shared_sigalgs[i];
2391 #ifdef OPENSSL_NO_EC
2392 if (lu->sig_idx == idx)
2393 break;
2394 #else
2395 if (lu->sig_idx == idx
2396 && (curve == -1 || lu->curve == curve))
2397 break;
2398 #endif
2399 if (idx == SSL_PKEY_RSA && lu->sig == EVP_PKEY_RSA_PSS)
2400 break;
2401 }
2402 if (i == s->cert->shared_sigalgslen) {
2403 if (al == NULL)
2404 return 1;
2405 *al = SSL_AD_INTERNAL_ERROR;
2406 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2407 return 0;
2408 }
2409 } else {
2410 /*
2411 * If we have no sigalg use defaults
2412 */
2413 const uint16_t *sent_sigs;
2414 size_t sent_sigslen, i;
2415
2416 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2417 if (al == NULL)
2418 return 1;
2419 *al = SSL_AD_INTERNAL_ERROR;
2420 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2421 return 0;
2422 }
2423
2424 /* Check signature matches a type we sent */
2425 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2426 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2427 if (lu->sigalg == *sent_sigs)
2428 break;
2429 }
2430 if (i == sent_sigslen) {
2431 if (al == NULL)
2432 return 1;
2433 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
2434 *al = SSL_AD_ILLEGAL_PARAMETER;
2435 return 0;
2436 }
2437 }
2438 } else {
2439 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2440 if (al == NULL)
2441 return 1;
2442 *al = SSL_AD_INTERNAL_ERROR;
2443 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2444 return 0;
2445 }
2446 }
2447 }
2448 if (idx == -1) {
2449 if (al != NULL) {
2450 *al = SSL_AD_INTERNAL_ERROR;
2451 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2452 }
2453 return 0;
2454 }
2455 s->s3->tmp.cert = &s->cert->pkeys[idx];
2456 s->cert->key = s->s3->tmp.cert;
2457 s->s3->tmp.sigalg = lu;
2458 return 1;
2459 }